Method and apparatus for encoding multiword information with error locative clues directed to low protectivity words
    2.
    发明授权
    Method and apparatus for encoding multiword information with error locative clues directed to low protectivity words 有权
    用于编码具有针对低保护性词的错误定位线索的多字信息的方法和装置

    公开(公告)号:US06378100B1

    公开(公告)日:2002-04-23

    申请号:US09218560

    申请日:1998-12-22

    IPC分类号: H03M1300

    摘要: Multiword information is encoded as based on multibit symbols in relative contiguity with respect to a medium, whilst providing wordwise interleaving and wordwise error protection code facilities. This may provide error locative clues across words of multiword groups, that originate in high protectivity clue words and point to low protectivity target words. The clue words may have a first uniform size and be interspersed in a first uniform manner. The target words may have a second uniform size and be interspersed in a second uniform manner. The organization may be applied for use with optical storage. Sectors may get provisional protectivity as a low-latency error correction mechanism.

    摘要翻译: 多字信息被编码为基于相对于介质的相对邻接的多位符号,同时提供字交错和文字错误保护码设施。 这可能会提供跨越多字组的单词的错误定位线索,源于高保护性线索词并指向低保护性目标词。 线索词可以具有第一均匀尺寸并且以第一均匀的方式散置。 目标词可以具有第二均匀尺寸并且以第二均匀方式散布。 该组织可能适用于光存储。 部门可以获得临时保护作为低延迟误差校正机制。

    Scalable cloud file system with efficient integrity checks
    6.
    发明授权
    Scalable cloud file system with efficient integrity checks 有权
    可扩展的云文件系统,具有高效的完整性检查

    公开(公告)号:US08706701B1

    公开(公告)日:2014-04-22

    申请号:US13174452

    申请日:2011-06-30

    IPC分类号: G06F7/00 G06F17/00

    摘要: Example embodiments of the present invention provide authenticated file system that provides integrity and freshness of both data and metadata more efficiently than existing systems. The architecture of example embodiments of the present invention is natural to cloud settings involving a cloud service provider and enterprise-class tenants, thereby addressing key practical considerations, including garbage collection, multiple storage tiers, multi-layer caching, and checkpointing. Example embodiments of the present invention support a combination of strong integrity protection and practicality for large (e.g., petabyte-scale), high-throughput file systems. Further, example embodiments of the present invention support proofs of retrievability (PoRs) that let the cloud prove to the tenant efficiently at any time and for arbitrary workloads that the full file system (i.e., every bit) is intact, leveraging integrity-checking capabilities to achieve a property that previous PoRs lack, specifically efficiency in dynamic settings (i.e., for frequently changing data objects).

    摘要翻译: 本发明的示例性实施例提供经认证的文件系统,其比现有系统更有效地提供数据和元数据的完整性和新鲜度。 本发明的示例性实施例的架构对于涉及云服务提供商和企业级租户的云设置是自然的,由此解决关键的实际考虑,包括垃圾收集,多个存储层,多层缓存和检查点。 本发明的示例性实施例支持强大的完整性保护和大型(例如,PB级)高吞吐量文件系统的实用性的组合。 此外,本发明的示例实施例支持使得云在任何时候有效地向租户提供证明的可检索证据(PoR),以及完整文件系统(即,每一位)完整的任意工作负载,利用完整性检查能力 实现以前的PoR缺少的属性,特别是动态设置的效率(即,频繁更改数据对象)。

    System and method of reliable forward secret key sharing with physical random functions
    7.
    发明授权
    System and method of reliable forward secret key sharing with physical random functions 失效
    具有物理随机功能的可靠前向密钥共享系统和方法

    公开(公告)号:US07653197B2

    公开(公告)日:2010-01-26

    申请号:US10577756

    申请日:2004-10-28

    IPC分类号: H04L9/00 G06F7/04

    摘要: A secure solution is provided to the problem of secret key agreement. In particular, a method of reliable forward secret key sharing is disclosed between two legitimate correspondents whose profiles match sufficiently. The invention relies on a physical random function, sometimes referred to as a physical unclonable function (PUF) to provide a secure solution to the problem of secret key agreement. In one embodiment, a one-pass protocol is introduced based on Reed-Solomon codes leading to an unconditionally secure solution. In a further embodiment, the solution of the first embodiment is improved upon by providing a conditionally secure solution based on a pseudo random family of functions. In a still further embodiment, a two-pass protocol is introduced which is used exclusively for purposes of identification and authentication. In accordance with the principles of the two-pass protocol, two communications are required and unlike the one-pass protocol, the second correspondent selects the secret key K.

    摘要翻译: 为密钥协商的问题提供了一个安全的解决方案。 特别地,在两个合法记者之间公开了一种可靠的前向密钥共享方法,这两个通信者的配置文件足够匹配。 本发明依赖于物理随机功能,有时被称为物理不可克隆功能(PUF),以提供密钥协商问题的安全解决方案。 在一个实施例中,基于Reed-Solomon码引入一通路由协议,导致无条件的安全解决方案。 在另一实施例中,通过提供基于伪随机函数族的有条件的安全解决方案,改进了第一实施例的解决方案。 在又一个实施例中,引入了专门用于识别和认证的双向协议。 根据双程协议的原理,需要两个通信,并且与一通协议不同,第二通信对象选择秘密密钥K.

    Method and device for executing a decrypting mechanism through calculating a standardized modular exponentiation for thwarting timing attacks
    8.
    发明授权
    Method and device for executing a decrypting mechanism through calculating a standardized modular exponentiation for thwarting timing attacks 失效
    用于通过计算用于阻止定时攻击的标准化模幂运算来执行解密机制的方法和装置

    公开(公告)号:US06366673B1

    公开(公告)日:2002-04-02

    申请号:US09153778

    申请日:1998-09-15

    IPC分类号: H04K100

    摘要: An encrypting exponentiation modulo M is effected by a modular multiplication X*YmodM, where M is a temporally steady but instance-wise non-uniform modulus. The method involves an iterative series of steps. Each step executes one or two first multiplications to produce a first result, and a trim-down reduction of the size of the first result by one or more second multiplications to produce a second result. The method furthermore takes a distinctive measure for keeping the final result of each step below a predetermined multiplicity of the modulus. In particular, the method postpones substantially any subtraction of the modulus as pertaining to the measure to a terminal phase of the modular exponentiation. This is possible through choosing in an appropriate manner one or more parameters figuring in the method. This further maintains overall temporal performance.

    摘要翻译: 加密乘幂模M通过模乘X * YmodM来实现,其中M是时间上稳定的但是逐个的非均匀模量。 该方法涉及一系列迭代步骤。 每个步骤执行一个或两个第一乘法以产生第一结果,以及通过一次或多次第二次乘法将第一结果的大小减小以产生第二结果。 该方法还采取了将每个步骤的最终结果保持在预定的模数倍数以下的独特措施。 具体地说,该方法基本上推断了与度量相关的模幂相对于模幂数的最终相的任何减法。 这可以通过以适当的方式选择在该方法中确定的一个或多个参数。 这进一步保持了整体的时间性能。

    System and Method of Reliable Foward Secret Key Sharing with Physical Random Functions
    9.
    发明申请
    System and Method of Reliable Foward Secret Key Sharing with Physical Random Functions 失效
    具有物理随机函数的可靠的密钥秘密密钥共享系统和方法

    公开(公告)号:US20080044027A1

    公开(公告)日:2008-02-21

    申请号:US10577756

    申请日:2004-10-28

    IPC分类号: H04L9/08

    摘要: A secure solution is provided to the problem of secret key agreement. In particular, a method of reliable forward secret key sharing is disclosed between two legitimate correspondents whose profiles match sufficiently. The invention relies on a physical random function, sometimes referred to as a physical unclonable function (PUF) to provide a secure solution to the problem of secret key agreement. In one embodiment, a one-pass protocol is introduced based on Reed-Solomon codes leading to an unconditionally secure solution. In a further embodiment, the solution of the first embodiment is improved upon by providing a conditionally secure solution based on a pseudo random family of functions. In a still further embodiment, a two-pass protocol is introduced which is used exclusively for purposes of identification and authentication. In accordance with the principles of the two-pass protocol, two communications are required and unlike the one-pass protocol, the second correspondent selects the secret key K.

    摘要翻译: 为密钥协商的问题提供了一个安全的解决方案。 特别地,在两个合法记者之间公开了一种可靠的前向密钥共享方法,这两个通信者的配置文件足够匹配。 本发明依赖于物理随机功能,有时被称为物理不可克隆功能(PUF),以提供密钥协商问题的安全解决方案。 在一个实施例中,基于Reed-Solomon码引入一通路由协议,导致无条件的安全解决方案。 在另一实施例中,通过提供基于伪随机函数族的有条件的安全解决方案,改进了第一实施例的解决方案。 在又一个实施例中,引入了专门用于识别和认证的双向协议。 根据双程协议的原理,需要两个通信,并且与一通协议不同,第二通信对象选择秘密密钥K.